[ 62.987540][ T27] audit: type=1800 audit(1580603246.933:27): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 63.047292][ T27] audit: type=1800 audit(1580603247.053:28): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.961970][ T27] audit: type=1800 audit(1580603247.973:29): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 63.982033][ T27] audit: type=1800 audit(1580603247.973:30): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.124' (ECDSA) to the list of known hosts. 2020/02/02 00:27:38 fuzzer started 2020/02/02 00:27:40 dialing manager at 10.128.0.105:42903 2020/02/02 00:27:40 syscalls: 2904 2020/02/02 00:27:40 code coverage: enabled 2020/02/02 00:27:40 comparison tracing: enabled 2020/02/02 00:27:40 extra coverage: enabled 2020/02/02 00:27:40 setuid sandbox: enabled 2020/02/02 00:27:40 namespace sandbox: enabled 2020/02/02 00:27:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/02 00:27:40 fault injection: enabled 2020/02/02 00:27:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/02 00:27:40 net packet injection: enabled 2020/02/02 00:27:40 net device setup: enabled 2020/02/02 00:27:40 concurrency sanitizer: enabled 2020/02/02 00:27:40 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 81.933293][ T8004] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/02 00:27:47 adding functions to KCSAN blacklist: 'do_syslog' 'ext4_handle_inode_extension' 'do_signal_stop' 'n_tty_receive_buf_common' 'find_next_bit' 'blk_mq_run_hw_queue' 'run_timer_softirq' 'add_timer' 'dd_has_work' 'ep_poll' 'rcu_gp_fqs_check_wake' 'generic_write_end' 'futex_wait_queue_me' 'pcpu_alloc' '__rb_insert_augmented' 'do_nanosleep' 'xas_clear_mark' 'ext4_has_free_clusters' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'other_inode_match' 'audit_log_start' 'find_get_pages_range_tag' 'enqueue_timer' 'tomoyo_domain_quota_is_ok' '__snd_rawmidi_transmit_ack' 'tick_do_update_jiffies64' 'kauditd_thread' 'tick_sched_do_timer' '__delete_from_page_cache' 'vm_area_dup' 'generic_fillattr' 'taskstats_exit' 'common_perm_cond' 'ext4_nonda_switch' 'poll_schedule_timeout' 'del_timer' '__ext4_new_inode' 'blk_mq_get_request' '__hrtimer_run_queues' 'mod_timer' 'tomoyo_supervisor' 'ktime_get_real_seconds' 'wbt_issue' 'copy_process' 'page_counter_try_charge' 'filemap_fault' 'wbt_done' 'do_exit' 'dput' 'ext4_free_inodes_count' 'process_srcu' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' 00:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) [ 181.657576][ T8007] IPVS: ftp: loaded support on port[0] = 21 00:29:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) [ 181.732616][ T8007] chnl_net:caif_netlink_parms(): no params data found [ 181.802056][ T8007] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.809363][ T8007] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.817234][ T8007] device bridge_slave_0 entered promiscuous mode [ 181.828537][ T8007] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.850021][ T8007] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.861427][ T8007] device bridge_slave_1 entered promiscuous mode [ 181.911124][ T8007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.931954][ T8007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:29:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) [ 181.971669][ T8007] team0: Port device team_slave_0 added [ 181.982829][ T8013] IPVS: ftp: loaded support on port[0] = 21 [ 181.992192][ T8007] team0: Port device team_slave_1 added [ 182.021453][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.028641][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.055727][ T8007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.081158][ T8007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.088159][ T8007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.115409][ T8007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.232271][ T8007] device hsr_slave_0 entered promiscuous mode 00:29:26 executing program 3: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 182.340958][ T8007] device hsr_slave_1 entered promiscuous mode [ 182.394600][ T8015] IPVS: ftp: loaded support on port[0] = 21 [ 182.491130][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 182.577664][ T8018] IPVS: ftp: loaded support on port[0] = 21 00:29:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 182.630782][ T8007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.681798][ T8015] chnl_net:caif_netlink_parms(): no params data found [ 182.693172][ T8007] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.752565][ T8007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.829409][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.836644][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.860477][ T8013] device bridge_slave_0 entered promiscuous mode [ 182.873430][ T8007] netdevsim netdevsim0 netdevsim3: renamed from eth3 00:29:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) [ 182.979224][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.000030][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.007946][ T8013] device bridge_slave_1 entered promiscuous mode [ 183.019317][ T8024] IPVS: ftp: loaded support on port[0] = 21 [ 183.075814][ T8013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.116533][ T8013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.162158][ T8013] team0: Port device team_slave_0 added [ 183.165028][ T8027] IPVS: ftp: loaded support on port[0] = 21 [ 183.176304][ T8015] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.184325][ T8015] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.192323][ T8015] device bridge_slave_0 entered promiscuous mode [ 183.200212][ T8015] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.207341][ T8015] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.215285][ T8015] device bridge_slave_1 entered promiscuous mode [ 183.231005][ T8018] chnl_net:caif_netlink_parms(): no params data found [ 183.240063][ T8013] team0: Port device team_slave_1 added [ 183.248165][ T8007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.262820][ T8015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.280773][ T8015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.318643][ T8015] team0: Port device team_slave_0 added [ 183.330061][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.337064][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.363909][ T8013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.377757][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.384843][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.417612][ T8013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.429379][ T8015] team0: Port device team_slave_1 added [ 183.478170][ T8015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.487550][ T8015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.514189][ T8015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.526252][ T8015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.533484][ T8015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.559937][ T8015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.572679][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.580703][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.592652][ T8007] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.604845][ T8024] chnl_net:caif_netlink_parms(): no params data found [ 183.660247][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.669027][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.678047][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.685099][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.693502][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.702252][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.710890][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.717955][ T8023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.726514][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.781955][ T8015] device hsr_slave_0 entered promiscuous mode [ 183.820499][ T8015] device hsr_slave_1 entered promiscuous mode [ 183.860074][ T8015] debugfs: Directory 'hsr0' with parent '/' already present! [ 183.870752][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.877820][ T8018] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.886075][ T8018] device bridge_slave_0 entered promiscuous mode [ 183.894200][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.901748][ T8018] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.909530][ T8018] device bridge_slave_1 entered promiscuous mode [ 183.982121][ T8013] device hsr_slave_0 entered promiscuous mode [ 184.050312][ T8013] device hsr_slave_1 entered promiscuous mode [ 184.090074][ T8013] debugfs: Directory 'hsr0' with parent '/' already present! [ 184.097660][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.129394][ T8027] chnl_net:caif_netlink_parms(): no params data found [ 184.146557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.162963][ T8018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.176251][ T8018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.195354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.204254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.224910][ T8018] team0: Port device team_slave_0 added [ 184.238878][ T8018] team0: Port device team_slave_1 added [ 184.244941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.290196][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.297182][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.323770][ T8018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.342726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.351442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.360356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.369109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.377554][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.387343][ T8024] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.395325][ T8024] device bridge_slave_0 entered promiscuous mode [ 184.402975][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.410080][ T8024] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.418250][ T8024] device bridge_slave_1 entered promiscuous mode [ 184.432642][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.439678][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.466205][ T8018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.497559][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.506302][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.516805][ T8007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.526332][ T8024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.564655][ T8024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.582186][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.589284][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.597426][ T8027] device bridge_slave_0 entered promiscuous mode [ 184.642058][ T8018] device hsr_slave_0 entered promiscuous mode [ 184.690363][ T8018] device hsr_slave_1 entered promiscuous mode [ 184.730091][ T8018] debugfs: Directory 'hsr0' with parent '/' already present! [ 184.746426][ T8027] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.753570][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.761595][ T8027] device bridge_slave_1 entered promiscuous mode [ 184.785572][ T8027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.809016][ T8024] team0: Port device team_slave_0 added [ 184.818552][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.826089][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.837171][ T8027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.866195][ T8024] team0: Port device team_slave_1 added [ 184.880694][ T8027] team0: Port device team_slave_0 added [ 184.900067][ T8015] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.951043][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.958118][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.985453][ T8024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.997479][ T8027] team0: Port device team_slave_1 added [ 185.003306][ T8013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.071807][ T8013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.142836][ T8015] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.203965][ T8007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.213366][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.220408][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.247183][ T8024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.267789][ T8013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.322117][ T8015] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.363666][ T8015] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.424365][ T8013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.490964][ T8027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.497969][ T8027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.524643][ T8027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.546336][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.555259][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.573881][ T8027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.581075][ T8027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.607453][ T8027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.662408][ T8024] device hsr_slave_0 entered promiscuous mode [ 185.710298][ T8024] device hsr_slave_1 entered promiscuous mode [ 185.770042][ T8024] debugfs: Directory 'hsr0' with parent '/' already present! [ 185.805236][ T8018] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.842274][ T8018] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.919883][ T8007] device veth0_vlan entered promiscuous mode [ 185.938113][ T8018] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.001959][ T8018] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.035068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.043744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.053445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.061519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.121961][ T8027] device hsr_slave_0 entered promiscuous mode [ 186.180398][ T8027] device hsr_slave_1 entered promiscuous mode [ 186.260129][ T8027] debugfs: Directory 'hsr0' with parent '/' already present! [ 186.286280][ T8007] device veth1_vlan entered promiscuous mode [ 186.303042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.359551][ T8024] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.413642][ T8024] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.472950][ T8024] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.535070][ T8024] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.603969][ T8007] device veth0_macvtap entered promiscuous mode [ 186.618644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.627760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.639423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.661034][ T8007] device veth1_macvtap entered promiscuous mode [ 186.670678][ T8015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.700705][ T8027] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.738729][ T8027] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.775186][ T8018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.793252][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.802049][ T8027] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.842447][ T8027] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.904785][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.919721][ T8015] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.928196][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.939651][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.948326][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.957216][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.965141][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.977075][ T8007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.990491][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.003290][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.012636][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.023956][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.057857][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.074238][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.089193][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.101950][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.109464][ T8012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.117824][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.126559][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.135405][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.142516][ T8012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.150460][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.158321][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.166178][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.175025][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.183779][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.192380][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.199676][ T8012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.207595][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.216171][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.224759][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.231835][ T8012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.240331][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.248402][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.266391][ T8018] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.287985][ T8024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.306280][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.315286][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.324725][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.333960][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.343278][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.355796][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.364527][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.373511][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.382853][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.391916][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.401441][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.409799][ T8030] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.416868][ T8030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.424911][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.433772][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.442769][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.451143][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.459834][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.477943][ T8013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.488875][ T8013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.513750][ T8024] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.523375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.532447][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.541531][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.548855][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.557254][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.565796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.574880][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.583966][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.592475][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.601391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.610995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.619575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.628460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.637382][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.645808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.653735][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.669290][ T8018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.679837][ T8018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.697143][ T8015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.717422][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.727268][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.736258][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.745496][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.754595][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.764222][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.773318][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.782190][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.791209][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.801155][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.809469][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.817302][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.824857][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.833950][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.842880][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.850241][ T8023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.859383][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.867733][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.875660][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.914857][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.923962][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.936402][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.943821][ T8030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.951814][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.960885][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.976974][ T8015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.992903][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.001399][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.008988][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.017786][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.026566][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.034272][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.041876][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.054968][ T8018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.077292][ T8013] device veth0_vlan entered promiscuous mode [ 188.092723][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.103053][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.112119][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.120868][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.129748][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.140813][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.151931][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.159728][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.168018][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.177478][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.197558][ T8024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 188.211049][ T8024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.233823][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.244486][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.254516][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.265473][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.275762][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) [ 188.286528][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.299577][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.317659][ T8027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.341463][ T8013] device veth1_vlan entered promiscuous mode [ 188.358035][ T8015] device veth0_vlan entered promiscuous mode [ 188.385217][ T8027] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.403883][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.413355][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) [ 188.431226][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.439160][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.447757][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.462615][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.471913][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) [ 188.479805][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.488199][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.496108][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.543357][ T8015] device veth1_vlan entered promiscuous mode [ 188.554587][ T8018] device veth0_vlan entered promiscuous mode 00:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) [ 188.587298][ T8024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.600665][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.608808][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.627532][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.635930][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.644761][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.653306][ T8012] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.660390][ T8012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.668678][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.685603][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.694247][ T8012] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.701612][ T8012] bridge0: port 2(bridge_slave_1) entered forwarding state 00:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) [ 188.731780][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.752255][ T8015] device veth0_macvtap entered promiscuous mode [ 188.787587][ T8018] device veth1_vlan entered promiscuous mode [ 188.802722][ T8013] device veth0_macvtap entered promiscuous mode [ 188.813833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 00:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) [ 188.848166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.857444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.867245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.888602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x20}}, 0x0) [ 188.903557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.915200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.938411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.966084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.975515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.987801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.009333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.020032][ T8015] device veth1_macvtap entered promiscuous mode [ 189.036954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.045831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.066460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.075201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.094734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.103971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.115185][ T8027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.126830][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.138109][ T8013] device veth1_macvtap entered promiscuous mode [ 189.147722][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.156815][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.165563][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.185030][ T8015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.195854][ T8015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.206808][ T8015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.227070][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.238224][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.248181][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.259458][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.271356][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.279598][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.287974][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.296642][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.305598][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.314370][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.323352][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.332321][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.343095][ T8015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.356922][ T8015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.368105][ T8015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.401001][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.409588][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.419165][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.427006][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.435887][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.445097][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.453889][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.462227][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.473033][ T8027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.482101][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.498869][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.509011][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.519991][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.531178][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.540996][ T8024] device veth0_vlan entered promiscuous mode [ 189.550864][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.561683][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.569420][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.578740][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.595659][ T8018] device veth0_macvtap entered promiscuous mode [ 189.623912][ T8024] device veth1_vlan entered promiscuous mode [ 189.633035][ T8018] device veth1_macvtap entered promiscuous mode [ 189.671317][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.679681][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.692232][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.702948][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.711935][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.721042][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.731800][ T8024] device veth0_macvtap entered promiscuous mode [ 189.741956][ T8024] device veth1_macvtap entered promiscuous mode [ 189.752589][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.764224][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.775521][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.786208][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.796410][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.807150][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.818800][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.840867][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.851447][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.861859][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.872319][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.882411][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.893532][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.903686][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.914513][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.926311][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.934423][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.946435][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.955379][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.967841][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.977538][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.986947][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.997871][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.009124][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.019140][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.030756][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.040614][ T8018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.051748][ T8018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.063137][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.083341][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.094074][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.104751][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.115461][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.125450][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.136509][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.146367][ T8024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.157017][ T8024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.168190][ T8024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.176319][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.185741][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.201522][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.212880][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.221959][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.231340][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.260100][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.269016][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.292951][ T8027] device veth0_vlan entered promiscuous mode [ 190.300763][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.308533][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.329642][ T8027] device veth1_vlan entered promiscuous mode [ 190.350142][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.359177][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.384001][ T8027] device veth0_macvtap entered promiscuous mode [ 190.423393][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.451282][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.464462][ T8012] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.506974][ T8027] device veth1_macvtap entered promiscuous mode [ 190.541566][ C1] hrtimer: interrupt took 52957 ns [ 190.562490][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.595688][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.605685][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.622583][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.635645][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.647178][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.660677][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.673409][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.684152][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.697815][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.713495][ T8027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.735825][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.756268][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.773701][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.784317][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.794188][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.804703][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.815228][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.825913][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.835889][ T8027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.846480][ T8027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.858121][ T8027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.866417][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.874829][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.883880][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.892729][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.901577][ T3025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.084429][ T8169] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:29:35 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:36 executing program 3: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:36 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 00:29:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:36 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:37 executing program 3: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:37 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:38 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 00:29:38 executing program 4: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:38 executing program 3: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup(r10) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 00:29:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:39 executing program 4: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:39 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x35b, &(0x7f0000000500), 0x1}}], 0x1, 0x0) 00:29:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket(0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:29:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x1000, 0xca6, 0x4, 0xe1a9, 0xffffffffffffffff, 0x3, 0x0, 0x3ff, 0xffffffffffffffff, 0x4000000000000000, 0x0, 0x6, 0xfffffffffffffffc], 0x2, 0x606}) r3 = socket(0x40000000015, 0x805, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r4, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x152d}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r7 = syz_open_procfs(0x0, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) dup3(r8, r7, 0x0) r9 = perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x561032acc0386146, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000ba8ae18b4eeba71a4176e25a922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff3e0c000040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000340)=0xfffffffffffffc60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x1000, 0xcc9f}, &(0x7f0000000380)=0x90) getsockopt(r3, 0x0, 0x1000000002711, &(0x7f0000af0fe7)=""/13, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:29:41 executing program 4: accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 00:29:41 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x32) r2 = dup3(r1, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0402"], 0x2, 0x0) finit_module(r2, 0x0, 0x0) 00:29:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 00:29:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 197.391379][ T27] audit: type=1804 audit(1580603381.403:31): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/4/bus" dev="sda1" ino=16570 res=1 [ 197.506351][ T27] audit: type=1804 audit(1580603381.413:32): pid=8405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/4/bus" dev="sda1" ino=16570 res=1 00:29:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4102, &(0x7f0000001140)=0x1006) 00:29:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 00:29:41 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 00:29:42 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x32) r2 = dup3(r1, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0402"], 0x2, 0x0) finit_module(r2, 0x0, 0x0) 00:29:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 198.066917][ T27] audit: type=1804 audit(1580603382.073:33): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/5/bus" dev="sda1" ino=16580 res=1 00:29:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 00:29:42 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x32) r2 = dup3(r1, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0402"], 0x2, 0x0) finit_module(r2, 0x0, 0x0) 00:29:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 00:29:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 00:29:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) [ 198.454588][ T27] audit: type=1804 audit(1580603382.463:34): pid=8439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/6/bus" dev="sda1" ino=16574 res=1 00:29:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:29:42 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x32) r2 = dup3(r1, r0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0402"], 0x2, 0x0) finit_module(r2, 0x0, 0x0) 00:29:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 00:29:42 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 00:29:42 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 198.776041][ T27] audit: type=1804 audit(1580603382.783:35): pid=8451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/7/bus" dev="sda1" ino=16574 res=1 00:29:42 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x47) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:29:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:29:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) [ 199.021464][ T8460] overlayfs: conflicting lowerdir path [ 199.133728][ T8460] overlayfs: workdir and upperdir must reside under the same mount 00:29:43 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) 00:29:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x47) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:29:43 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:29:43 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x47) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:29:43 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 199.637920][ T8482] overlayfs: workdir and upperdir must reside under the same mount 00:29:43 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x47) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:29:43 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:43 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 00:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet6(0x18, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) 00:29:44 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet6(0x18, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) 00:29:44 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 200.489293][ T8522] overlayfs: conflicting lowerdir path 00:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet6(0x18, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) 00:29:44 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) 00:29:44 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x2}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setregid(0x0, 0x0) [ 200.780826][ T8530] overlayfs: conflicting lowerdir path 00:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) socket$inet6(0x18, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) 00:29:45 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) ptrace(0x10, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r3) syz_open_dev$dmmidi(0x0, 0xffffffff00000000, 0x500) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x80000) perf_event_open(0x0, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:29:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) [ 201.062246][ T8543] overlayfs: conflicting lowerdir path 00:29:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:45 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:29:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 00:29:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="34614ff6556a6931114e07bd81cb8034", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 00:29:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003200190100000000000000000200000004000000180001001400100010000f000000000000000000000000a786ef00"], 0x30}}, 0x0) 00:29:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) [ 201.746607][ T8012] libceph: mon0 (1)[::]:56 socket error on write 00:29:45 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:29:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="34614ff6556a6931114e07bd81cb8034", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) [ 201.946407][ T8584] openvswitch: netlink: IP tunnel dst address not specified 00:29:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="34614ff6556a6931114e07bd81cb8034", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 00:29:46 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x6609, 0x0) 00:29:46 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) ptrace(0x10, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r3) syz_open_dev$dmmidi(0x0, 0xffffffff00000000, 0x500) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x80000) perf_event_open(0x0, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:29:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003200190100000000000000000200000004000000180001001400100010000f000000000000000000000000a786ef00"], 0x30}}, 0x0) [ 202.455568][ T8608] openvswitch: netlink: IP tunnel dst address not specified 00:29:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="34614ff6556a6931114e07bd81cb8034", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 00:29:46 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:29:46 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:29:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003200190100000000000000000200000004000000180001001400100010000f000000000000000000000000a786ef00"], 0x30}}, 0x0) [ 202.673028][ T8622] openvswitch: netlink: IP tunnel dst address not specified [ 202.700599][ T8012] libceph: mon0 (1)[::]:56 socket error on write [ 202.716289][ T8012] libceph: mon0 (1)[::]:56 socket error on write 00:29:46 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:29:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000003200190100000000000000000200000004000000180001001400100010000f000000000000000000000000a786ef00"], 0x30}}, 0x0) 00:29:46 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 202.866965][ T8639] openvswitch: netlink: IP tunnel dst address not specified 00:29:47 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='[0::]:56:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) [ 203.236983][ T8012] libceph: mon0 (1)[::]:56 socket error on write [ 203.296836][ T8030] libceph: mon0 (1)[::]:56 socket error on write 00:29:47 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) ptrace(0x10, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r3) syz_open_dev$dmmidi(0x0, 0xffffffff00000000, 0x500) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x80000) perf_event_open(0x0, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:29:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 00:29:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200]}, 0x45c) 00:29:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5380, 0x0) 00:29:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 203.941116][ T8676] input: syz0 as /devices/virtual/input/input5 00:29:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 00:29:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5380, 0x0) [ 204.071930][ T8676] input: syz0 as /devices/virtual/input/input6 00:29:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200]}, 0x45c) 00:29:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5380, 0x0) 00:29:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 204.576556][ T8699] input: syz0 as /devices/virtual/input/input7 00:29:48 executing program 1: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) ptrace(0x10, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000340)) ptrace(0xffffffffffffffff, r3) syz_open_dev$dmmidi(0x0, 0xffffffff00000000, 0x500) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, &(0x7f0000001600)={0x0, 0x989680}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000001780)={0x28, 0x0, 0x0, @host}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x80000) perf_event_open(0x0, r3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r4, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:29:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5380, 0x0) 00:29:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200]}, 0x45c) 00:29:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 00:29:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 205.194907][ T8721] input: syz0 as /devices/virtual/input/input8 00:29:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200]}, 0x45c) 00:29:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 205.723130][ T8737] input: syz0 as /devices/virtual/input/input9 00:29:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:49 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0}) 00:29:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:50 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0}) 00:29:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:50 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 00:29:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:50 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f00000000c0)) 00:29:50 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 00:29:50 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:50 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 00:29:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f00000000c0)) 00:29:51 executing program 4: io_uring_setup(0x384, &(0x7f0000000040)={0x0, 0x0, 0xa}) 00:29:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x3, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e40)=""/4088, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1eb}, 0x48) 00:29:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f00000000c0)) 00:29:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 00:29:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x3, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e40)=""/4088, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1eb}, 0x48) [ 207.659128][ T8839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready 00:29:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="410000000000000086010000000000002e4f40"]) 00:29:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f00000000c0)) 00:29:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x3, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e40)=""/4088, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1eb}, 0x48) [ 207.905350][ T8842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready 00:29:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:29:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x3, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000000e40)=""/4088, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1eb}, 0x48) 00:29:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) 00:29:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) 00:29:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 208.475429][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 208.525401][ T27] audit: type=1800 audit(1580603392.533:36): pid=8880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=22 res=0 00:29:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) 00:29:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 208.613765][ T27] audit: type=1804 audit(1580603392.533:37): pid=8880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/41/file0/file0" dev="loop0" ino=22 res=1 [ 208.715728][ T8889] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT [ 208.733816][ T27] audit: type=1804 audit(1580603392.593:38): pid=8885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/41/file0/file0" dev="loop0" ino=22 res=1 00:29:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:29:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:29:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) 00:29:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) 00:29:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:29:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:29:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 00:29:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) [ 209.389018][ T27] audit: type=1804 audit(1580603393.393:39): pid=8912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/41/file0/file0" dev="loop0" ino=22 res=1 [ 209.404925][ T8915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 209.530407][ T27] audit: type=1804 audit(1580603393.463:40): pid=8914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/41/file0/file0" dev="loop0" ino=22 res=1 [ 209.587295][ T27] audit: type=1804 audit(1580603393.463:41): pid=8885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/41/file0/file0" dev="loop0" ino=22 res=1 00:29:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:29:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@showexec='showexec'}]}) 00:29:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8002, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80011, r0, 0x0) 00:29:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 00:29:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) [ 209.936043][ T8937] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready [ 210.027471][ T27] audit: type=1800 audit(1580603394.033:42): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=23 res=0 [ 210.073090][ T27] audit: type=1804 audit(1580603394.083:43): pid=8947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir748381435/syzkaller.kRjmof/42/file0/file0" dev="loop0" ino=23 res=1 [ 210.152969][ T27] audit: type=1800 audit(1580603394.163:44): pid=8944 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 [ 210.186438][ T27] audit: type=1804 audit(1580603394.173:45): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir040314758/syzkaller.hNFoc4/34/file0/file0" dev="loop3" ino=24 res=1 00:29:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a001600ac14142603000e12050000000000812fa800150005000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 210.902593][ T8963] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 210.907289][ T8968] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 210.922605][ T8968] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 210.929152][ T8963] FAT-fs (loop4): Filesystem has been set read-only 00:29:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0x71ff00) 00:29:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) [ 210.944691][ T8963] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 210.953668][ T8966] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 00:29:55 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-'}, 0x16, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:29:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0x71ff00) 00:29:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0x71ff00) 00:29:55 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-'}, 0x16, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:29:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0x71ff00) 00:29:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:55 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-'}, 0x16, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 211.765469][ T8976] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 211.859519][ T8976] FAT-fs (loop2): Filesystem has been set read-only 00:29:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) [ 211.917285][ T8976] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 00:29:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 00:29:56 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-'}, 0x16, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:29:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 00:29:56 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 213.062125][ T9050] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) 00:29:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 213.120316][ T9050] FAT-fs (loop4): Filesystem has been set read-only [ 213.130175][ T9050] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 00:29:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 00:29:57 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:57 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0xffe4}], 0x1) 00:29:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 00:29:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 00:29:58 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:58 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:29:58 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x9}, &(0x7f0000000680)=0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, 0x4, 0x6, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x30, 0x32, 0x0, 0x1, [@generic, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x5c}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 00:29:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 214.308786][ T9093] xt_CT: No such helper "snmp_trap" 00:29:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001000)=[{0x0, 0x343}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 00:29:58 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 214.530205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 214.536001][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 214.607920][ T9107] xt_CT: No such helper "snmp_trap" 00:29:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 00:29:58 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) [ 214.773017][ T9118] xt_CT: No such helper "snmp_trap" 00:29:58 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x9}, &(0x7f0000000680)=0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, 0x4, 0x6, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x30, 0x32, 0x0, 0x1, [@generic, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x5c}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 00:29:59 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0xab) [ 214.981081][ T9126] xt_CT: No such helper "snmp_trap" [ 215.010011][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.015820][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:29:59 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c", 0x31}], 0x1}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=ANY=[], 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x1, 0x1}, 0x10) recvmmsg(r2, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 215.170376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.176164][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:29:59 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 215.218589][ T9139] sock: sock_set_timeout: `syz-executor.0' (pid 9139) tries to set negative timeout 00:29:59 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 215.260161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.266241][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.354128][ T9143] sock: sock_set_timeout: `syz-executor.0' (pid 9143) tries to set negative timeout 00:29:59 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x204c2, 0x0) sendfile(r0, r0, 0x0, 0x0) 00:29:59 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0xab) 00:29:59 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x204c2, 0x0) sendfile(r0, r0, 0x0, 0x0) 00:29:59 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:29:59 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x9}, &(0x7f0000000680)=0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, 0x4, 0x6, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x30, 0x32, 0x0, 0x1, [@generic, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x5c}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 00:29:59 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0xab) 00:30:00 executing program 4: open$dir(0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:30:00 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x204c2, 0x0) sendfile(r0, r0, 0x0, 0x0) 00:30:00 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:30:00 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x204c2, 0x0) sendfile(r0, r0, 0x0, 0x0) 00:30:00 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0xab) 00:30:00 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:30:00 executing program 4: open$dir(0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:30:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45, 0x7f}}) 00:30:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45, 0x7f}}) 00:30:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value, 0x8) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={0x0, 0x9}, &(0x7f0000000680)=0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, 0x4, 0x6, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x30, 0x32, 0x0, 0x1, [@generic, @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x5c}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 00:30:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45, 0x7f}}) 00:30:01 executing program 4: open$dir(0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:30:01 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x40000) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0xfd}) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x4000000000080002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r5, &(0x7f00000000c0)=""/70, 0x46) getdents64(r5, &(0x7f0000000140)=""/201, 0xc9) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000280)) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r6, 0x2}, &(0x7f0000000200)=0x8) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0xfffffffc}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 00:30:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:01 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x45, 0x7f}}) 00:30:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:01 executing program 4: open$dir(0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:30:01 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000440)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$inet(0x2, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 00:30:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:01 executing program 3: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x974) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:30:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:30:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 00:30:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000440)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$inet(0x2, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 00:30:02 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:02 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 00:30:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000240)='j', 0x1}], 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/255, 0xff}], 0x1}, 0x10102) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) [ 218.345393][ T27] kauditd_printk_skb: 32 callbacks suppressed [ 218.345414][ T27] audit: type=1804 audit(1580603402.353:78): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 00:30:02 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 00:30:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 218.473045][ T27] audit: type=1804 audit(1580603402.353:79): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 00:30:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000440)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$inet(0x2, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 218.605729][ T27] audit: type=1804 audit(1580603402.513:80): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 [ 218.728249][ T27] audit: type=1804 audit(1580603402.713:81): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 00:30:02 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 00:30:02 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) [ 218.760941][ T27] audit: type=1804 audit(1580603402.733:82): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 [ 218.821977][ T27] audit: type=1804 audit(1580603402.763:83): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/43/bus" dev="sda1" ino=16704 res=1 00:30:02 executing program 3: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x974) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:30:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000440)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$inet(0x2, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 00:30:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:30:03 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:03 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=[@txtime={{0x14, 0x1, 0x24}}], 0x14}}], 0x2, 0x0) 00:30:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 00:30:03 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 00:30:03 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 219.355285][ T27] audit: type=1804 audit(1580603403.363:84): pid=9340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/44/bus" dev="sda1" ino=16711 res=1 00:30:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 219.468987][ T27] audit: type=1804 audit(1580603403.463:85): pid=9336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/44/bus" dev="sda1" ino=16711 res=1 [ 219.673325][ T27] audit: type=1804 audit(1580603403.683:86): pid=9353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir431946215/syzkaller.bSHbtx/42/bus" dev="sda1" ino=16710 res=1 00:30:03 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 219.776470][ T27] audit: type=1804 audit(1580603403.723:87): pid=9336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/44/bus" dev="sda1" ino=16711 res=1 00:30:03 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 00:30:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) [ 219.890008][ C1] net_ratelimit: 27 callbacks suppressed [ 219.890017][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.901472][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:30:03 executing program 3: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x974) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 219.965113][ T9336] syz-executor.5 (9336) used greatest stack depth: 10024 bytes left 00:30:04 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:04 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 220.290685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.296531][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:04 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 00:30:04 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 00:30:04 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 220.769994][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.775816][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:04 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:05 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:05 executing program 3: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x974) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) writev(0xffffffffffffffff, &(0x7f00000014c0), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:30:05 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:05 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 221.260017][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 221.265809][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 221.410006][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.415832][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:05 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:06 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:06 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:06 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:06 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:30:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000170a01c55aa1749240b1c6b9b01692819a0b6bee7f33d8377cffb753980870d2517facabb56dbf4c1dfbe832cc1af5dcd0818b368122604f1dffffda444c99f93507d0cf3452f0d373036ccf5aa50bfae3da7792c03e2f74a0edacfaa892c3709ecb43b6a6bfc8972cc25693b9d6ad41fd495b0b0e73dd041b6ca2ba302eb18b38b48015dbca6770a801ec77c9db7fbb6d6aa16c49a8c4a62aa78d24dd320439d848bd83a636ff84c4e167337bb3a0922c400f6ec1188abd756579e9c5d41674a46145639b6a31d94b0f0716c2ba9a96dde23f1d66c89eb58e17efe02f87f306c189ec68feca04783ae76a8e28f83edcb324980a4b22689d9cad7daae7c4cfd2d400893fcf57910f5fed370402b5331da5a8f2b0e4a5dc17b137451e5661f3b9dfae26922e4de46619094c99e74c73690ff1ba3859ddffdb51c0447d208d4c9a3bf8a84e3d0f3a70b689ff5bb787ee029660f283d218101fb7b62c6be5eca290d164607ff699b51d613d922b5b02ab7a5a723e840a1e34e7e139e005efc5020200005401d2eead5665f28d24207d5b3c6b48642accae467a7278d09df44037645d7e79b57a4bcc89b418d4b2ae0797ec53e86491c04f89d9d4a855404c3a3393aa7931eeb4e31564213e7c91eb9ab5ef1d9192e2d0a215af827ef0054f9600fa1a32b725caeb04a4feb50811d683960f27a6acb4ff9e6158f436cb7f00288075ec5db4e79e5e53463b6ac7289b8820160dfe6a2e3840279aa0cdd797f5a502541ff3086375ea078d7527a678f838d0b8f944dbe2cb6be10839d6fa04d7f3"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:30:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:06 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) 00:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:30:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:30:07 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0), 0x4) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9}) [ 223.296953][ T9451] syz-executor.0 (9451) used greatest stack depth: 9752 bytes left 00:30:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 223.403320][ T27] kauditd_printk_skb: 46 callbacks suppressed [ 223.403411][ T27] audit: type=1804 audit(1580603407.413:134): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/49/bus" dev="sda1" ino=16743 res=1 [ 223.514672][ T27] audit: type=1804 audit(1580603407.413:135): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/49/bus" dev="sda1" ino=16743 res=1 [ 223.631378][ T27] audit: type=1804 audit(1580603407.603:136): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir507500209/syzkaller.eEbTsN/49/bus" dev="sda1" ino=16743 res=1 00:30:07 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:30:07 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) 00:30:07 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 223.925534][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 223.983195][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 224.013555][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 00:30:08 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 224.039073][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 224.075514][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 224.146817][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 224.201671][ T9492] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 224.235285][ T9494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:30:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 224.298954][ T9494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:30:08 executing program 3: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:30:08 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) [ 224.397858][ T9508] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 00:30:08 executing program 3: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:30:08 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 00:30:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 224.769436][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 224.861978][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 224.890805][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 224.919378][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 224.929997][ C0] net_ratelimit: 18 callbacks suppressed [ 224.930007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 224.941849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 224.944263][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 00:30:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:09 executing program 3: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:30:09 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) [ 225.056741][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 225.085040][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 225.109620][ T9500] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:30:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:09 executing program 3: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:30:09 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) 00:30:09 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) [ 225.409991][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.415826][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:30:09 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000400)="d79bc19ca5d5a2ee166eee702f290d0c12aeaed136b41abc4bfce468a35c93543d0416567f9b9da0ec2fd30f2763880f8788ec6227f66ef722b47bf1d1aa19c963974ae5d58e5938e4b169634ce1c720deb52a05cb9db69b001bb259e598c5f2f1beab13a260000ecb51e33aed941e036de2bb44d8001cf55602aada4954d908813d85a35f43ba263a24c4e86ceca507b58215a5347a03a90d565e590551f7a3ea04b1685d23e9812a0646fb7f3b8eeb718a1f0fc96f9e7fd95f06f12d1d27ccbfd941d3f38b8ac6e4e54e2a65856414eab66bd22db3764c3804986674f6d4172b1e25", 0xe3, 0xffffffffffffffff) keyctl$invalidate(0x15, r3) 00:30:09 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) 00:30:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 225.543101][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 225.570011][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.575806][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 225.652409][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 225.660041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.665852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 225.692114][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 225.715240][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 225.760325][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 225.786422][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 225.812333][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 225.828208][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 225.856449][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 225.886741][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 00:30:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 225.912515][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 225.944199][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 225.983841][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 226.016533][ T9551] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 226.046517][ T9558] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.072782][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.125035][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 226.132388][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 226.132436][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 226.170813][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 00:30:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 226.216326][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 226.264313][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 226.304088][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 226.340925][ T9555] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 226.368759][ T9560] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.391112][ T9562] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.434799][ T9578] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.450626][ T9579] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.484950][ T9585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:30:10 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) 00:30:10 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) 00:30:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:10 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) [ 226.744529][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.794977][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 226.847412][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 226.888305][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 226.903357][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 226.912092][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 226.920386][ T9597] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 226.929618][ T9605] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.940578][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.977927][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 227.004123][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 227.012868][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 227.023952][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 227.032497][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 00:30:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:11 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 227.056721][ T9602] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 227.085439][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 227.151014][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 227.195075][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 227.276768][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 227.307253][ T9631] overlayfs: conflicting lowerdir path [ 227.326080][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 227.352892][ T9634] overlayfs: workdir and upperdir must reside under the same mount [ 227.395603][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 227.408895][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 00:30:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:11 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgid(0x0) shutdown(0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) 00:30:11 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) [ 227.746379][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 227.778059][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 00:30:11 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) [ 227.810449][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 00:30:11 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r6, @ANYBLOB="bc00028008000100", @ANYRES32=r6, @ANYBLOB="44000280"], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r12}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="63a85a6172bc6e5a24f88aac1c24817d014c24fd9eb00f80080ee845fce38b3cf0a2aa6230c9bbe72aeb87328be76bd3ebf7ac3b4aa691d7e3b1cedb3f73820cdafc3cb3fc1d79a0cb697715177f4c755229e1e27036f6dc0205d3013bc76ab8810e0bc757ba35968021b02bc32bef27fa37dce039d4dd5a2a6ce30057bf22cd3b6c18ca5acd55ee246f600c731a7d6155bfce2be8ea3f0d09f8d7be3ac50efc357f29a0c2870826ad882a31ffa1913eefd47396f7df4e8ee9ceedbe2da5cde1a9999b14", @ANYRES32=r15, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r19) getsockopt$inet_mreqn(r19, 0x0, 0x23, &(0x7f0000000100)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r29}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000cf7e35a63fdbc375c3", @ANYRES32=r32, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001680)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002900)=[{&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/54, 0x36}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/249, 0xf9}], 0x4, &(0x7f0000002940)=""/205, 0xcd}, 0x2100) r34 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r34, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) sendfile(r34, r34, &(0x7f00000000c0), 0x8080fffffff0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002fc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003300)={&(0x7f0000003000)={0x2e0, r9, 0x2, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r12}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xbac}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}]}}, {{0x8, 0x1, r26}, {0x154, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x2, 0x1f, 0x80, 0x3}, {0xffff, 0x2, 0x53, 0x4}, {0x400, 0x8, 0x0, 0x7}, {0x7, 0x4, 0xfe, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r35}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x8001) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7e}}, 0x33fe0}}, 0x0) [ 227.850831][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 227.868015][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 227.921510][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 00:30:12 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 227.970343][ T9644] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 00:30:12 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 228.030740][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 228.092004][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 00:30:12 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 228.135933][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 228.173659][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 228.195826][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 228.206873][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 228.216497][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 228.235343][ T9669] overlayfs: conflicting lowerdir path [ 228.243886][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 228.291014][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 228.318476][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 228.331874][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 228.343800][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 228.353647][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 228.365161][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 00:30:12 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:12 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 228.543452][ T9680] overlayfs: conflicting lowerdir path 00:30:12 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:12 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 228.894445][ T9690] overlayfs: conflicting lowerdir path 00:30:13 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 00:30:13 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) getpid() gettid() process_vm_writev(0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = gettid() ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={'bridge_slave_0\x00', 0xfffffffffffffff9}) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f0000000080)=""/78, 0xcfb) getdents64(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r3 = openat(r2, 0x0, 0x400000, 0x20) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x3) process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:30:13 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:13 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) [ 229.189742][ T9695] overlayfs: conflicting lowerdir path 00:30:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 00:30:13 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) getpid() gettid() process_vm_writev(0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = gettid() ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={'bridge_slave_0\x00', 0xfffffffffffffff9}) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f0000000080)=""/78, 0xcfb) getdents64(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r3 = openat(r2, 0x0, 0x400000, 0x20) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x3) process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 229.364759][ T9705] overlayfs: conflicting lowerdir path 00:30:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x8804) [ 229.501400][ T9710] overlayfs: conflicting lowerdir path [ 229.549498][ T9711] overlayfs: conflicting lowerdir path 00:30:13 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) getpid() gettid() process_vm_writev(0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = gettid() ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={'bridge_slave_0\x00', 0xfffffffffffffff9}) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f0000000080)=""/78, 0xcfb) getdents64(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r3 = openat(r2, 0x0, 0x400000, 0x20) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x3) process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:30:13 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 00:30:13 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 00:30:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:30:13 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 00:30:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 00:30:14 executing program 1: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x80, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) getpid() gettid() process_vm_writev(0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = gettid() ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={'bridge_slave_0\x00', 0xfffffffffffffff9}) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f0000000080)=""/78, 0xcfb) getdents64(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r3 = openat(r2, 0x0, 0x400000, 0x20) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000240)=0x3) process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 00:30:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 00:30:14 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 00:30:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 00:30:14 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 230.289992][ C1] net_ratelimit: 22 callbacks suppressed [ 230.290001][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.301777][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:30:14 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001ff9)={0x20080522}, &(0x7f0000eab000)) 00:30:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:30:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 00:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 230.518193][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.530513][ T9763] SQUASHFS error: squashfs_read_data failed to read block 0x0 00:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0xa, 0x3, 0x11) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 00:30:14 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) [ 230.604104][ T9763] unable to read squashfs_super_block 00:30:14 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r0, r1, 0x0) 00:30:14 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001ff9)={0x20080522}, &(0x7f0000eab000)) [ 230.667086][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.678244][ T9776] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 230.689983][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 230.695782][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 230.710129][ T9776] unable to read squashfs_super_block 00:30:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000d00)) 00:30:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x204}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 00:30:14 executing program 4: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 00:30:14 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 00:30:15 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001ff9)={0x20080522}, &(0x7f0000eab000)) 00:30:15 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000b63fe4), 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 00:30:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="f3670f209e66b860179e8266ef66edb804008ec064f30fc7b42e50c4c3e9ce7f38c9ba4200ec0f01c3b806ab8ed80f0ff5b60f0dbe09000fd8ea", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:30:15 executing program 4: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) [ 231.159602][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 231.170753][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.170781][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:15 executing program 1: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001ff9)={0x20080522}, &(0x7f0000eab000)) [ 231.204145][ T9804] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 231.241117][ T9804] unable to read squashfs_super_block 00:30:15 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) 00:30:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r4, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r4}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCEXCL(r5, 0x540c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000040), 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 00:30:15 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 00:30:15 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000b63fe4), 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 00:30:15 executing program 4: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) [ 231.498272][ T9819] kvm: emulating exchange as write 00:30:15 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) [ 231.645250][ T2503] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 231.657728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 231.657766][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 231.680326][ T9829] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 231.743226][ T9829] unable to read squashfs_super_block 00:30:15 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) [ 231.810001][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.815968][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:30:15 executing program 4: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) [ 231.968877][ T2503] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 231.980204][ T9843] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 232.002369][ T9843] unable to read squashfs_super_block 00:30:16 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000b63fe4), 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 00:30:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="f3670f209e66b860179e8266ef66edb804008ec064f30fc7b42e50c4c3e9ce7f38c9ba4200ec0f01c3b806ab8ed80f0ff5b60f0dbe09000fd8ea", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:30:16 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe16, 0x0, &(0x7f0000b63fe4), 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 00:30:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:30:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r4, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r4}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCEXCL(r5, 0x540c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000040), 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 00:30:16 executing program 3: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) 00:30:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r4, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r4}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCEXCL(r5, 0x540c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000040), 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 232.412706][ T9864] encrypted_key: master key parameter is missing 00:30:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r4, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r4}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCEXCL(r5, 0x540c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000040), 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 232.477870][ T9871] encrypted_key: master key parameter is missing 00:30:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r4, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r4}) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TIOCEXCL(r5, 0x540c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f0000000040), 0x2e) sendmmsg(r8, &(0x7f0000005fc0), 0x800000000000059, 0x0) 00:30:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 232.780196][ T9872] ================================================================== [ 232.788352][ T9872] BUG: KCSAN: data-race in install_new_memslots / mmio_info_in_cache [ 232.796588][ T9872] [ 232.799106][ T9872] read to 0xffff8880ad060000 of 8 bytes by task 9874 on cpu 0: [ 232.806818][ T9872] mmio_info_in_cache+0x13f/0x1e0 [ 232.811867][ T9872] kvm_mmu_page_fault+0x1b8/0xbc0 [ 232.816911][ T9872] handle_ept_violation+0x1e5/0x340 [ 232.822125][ T9872] vmx_handle_exit+0x1c2/0xdb0 [ 232.826909][ T9872] vcpu_enter_guest+0xc25/0x3860 [ 232.831860][ T9872] kvm_arch_vcpu_ioctl_run+0x2a8/0xdf0 [ 232.837331][ T9872] kvm_vcpu_ioctl+0x758/0xa30 [ 232.842031][ T9872] do_vfs_ioctl+0x84f/0xcf0 [ 232.846550][ T9872] ksys_ioctl+0xbd/0xe0 [ 232.850730][ T9872] __x64_sys_ioctl+0x4c/0x60 [ 232.855339][ T9872] do_syscall_64+0xcc/0x3a0 [ 232.859870][ T9872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 232.865848][ T9872] [ 232.868198][ T9872] write to 0xffff8880ad060000 of 8 bytes by task 9872 on cpu 1: [ 232.875855][ T9872] install_new_memslots+0xef/0x130 [ 232.880991][ T9872] __kvm_set_memory_region+0xeea/0x1380 [ 232.886702][ T9872] kvm_set_memory_region+0x36/0x60 [ 232.891924][ T9872] kvm_vm_ioctl+0x6f8/0x12e0 [ 232.896667][ T9872] do_vfs_ioctl+0x84f/0xcf0 [ 232.901191][ T9872] ksys_ioctl+0xbd/0xe0 [ 232.905505][ T9872] __x64_sys_ioctl+0x4c/0x60 [ 232.910126][ T9872] do_syscall_64+0xcc/0x3a0 [ 232.914659][ T9872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 232.920554][ T9872] [ 232.922898][ T9872] Reported by Kernel Concurrency Sanitizer on: [ 232.929089][ T9872] CPU: 1 PID: 9872 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 232.937678][ T9872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.947751][ T9872] ================================================================== [ 232.955959][ T9872] Kernel panic - not syncing: panic_on_warn set ... [ 232.962709][ T9872] CPU: 1 PID: 9872 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 232.971401][ T9872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.982177][ T9872] Call Trace: [ 232.987406][ T9872] dump_stack+0x11d/0x181 [ 232.991843][ T9872] panic+0x210/0x640 [ 232.995748][ T9872] ? vprintk_func+0x8d/0x140 [ 233.000449][ T9872] kcsan_report.cold+0xc/0xd [ 233.006383][ T9872] kcsan_setup_watchpoint+0x3fe/0x460 [ 233.011962][ T9872] __tsan_unaligned_write8+0xc7/0x110 [ 233.017643][ T9872] install_new_memslots+0xef/0x130 [ 233.022881][ T9872] __kvm_set_memory_region+0xeea/0x1380 [ 233.028767][ T9872] kvm_set_memory_region+0x36/0x60 [ 233.034206][ T9872] kvm_vm_ioctl+0x6f8/0x12e0 [ 233.038845][ T9872] ? kvm_unregister_device_ops+0x80/0x80 [ 233.044670][ T9872] do_vfs_ioctl+0x84f/0xcf0 [ 233.049290][ T9872] ? tomoyo_file_ioctl+0x34/0x40 [ 233.054512][ T9872] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 233.060864][ T9872] ksys_ioctl+0xbd/0xe0 [ 233.065041][ T9872] __x64_sys_ioctl+0x4c/0x60 [ 233.069660][ T9872] do_syscall_64+0xcc/0x3a0 [ 233.074299][ T9872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.080382][ T9872] RIP: 0033:0x45b207 [ 233.084520][ T9872] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.104906][ T9872] RSP: 002b:00007f1b19556068 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 233.113422][ T9872] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 000000000045b207 [ 233.121417][ T9872] RDX: 00007f1b19556510 RSI: 000000004020ae46 RDI: 0000000000000004 [ 233.129578][ T9872] RBP: 0000000020017000 R08: 00007f1b19556070 R09: 000000000075bf20 [ 233.139049][ T9872] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000fec00000 [ 233.146485][ T9885] encrypted_key: master key parameter is missing [ 233.147172][ T9872] R13: 0000000000000004 R14: 00000000004cc719 R15: 000000000075bf2c [ 233.155309][ T9872] Kernel Offset: disabled [ 233.168453][ T9872] Rebooting in 86400 seconds..